-
prisma-cloud-devsecops-workshop Public
Forked from PaloAltoNetworks/prisma-cloud-devsecops-workshopDevSecOps with Prisma Cloud
HCL UpdatedDec 14, 2024 -
-
-
logging-log4j2 Public
Forked from apache/logging-log4j2Apache Log4j 2 is an upgrade to Log4j that provides significant improvements over its predecessor, Log4j 1.x, and provides many of the improvements available in Logback while fixing some inherent p…
Java Apache License 2.0 UpdatedNov 1, 2022 -
frogy Public
Forked from iamthefrogy/frogyMy subdomain enumeration script. It's unique in the way it is built upon.
Shell UpdatedNov 9, 2021 -
-
CAPEv2 Public
Forked from kevoreilly/CAPEv2Malware Configuration And Payload Extraction
Python Other UpdatedOct 6, 2021 -
opencti Public
Forked from OpenCTI-Platform/openctiOpen Cyber Threat Intelligence Platform
JavaScript Apache License 2.0 UpdatedOct 5, 2021 -
hbctool Public
Forked from bongtrop/hbctoolHermes Bytecode Reverse Engineering Tool (Assemble/Disassemble Hermes Bytecode)
Python MIT License UpdatedSep 17, 2021 -
cloud-sec-wiki Public
Forked from NotSoSecure/cloud-sec-wikiJekyll Files for cloudsecwiki.com
CSS Apache License 2.0 UpdatedSep 16, 2021 -
ScoutSuite Public
Forked from nccgroup/ScoutSuiteMulti-Cloud Security Auditing Tool
Python GNU General Public License v2.0 UpdatedSep 13, 2021 -
Astra Public
Forked from flipkart-incubator/AstraAutomated Security Testing For REST API's
Python Apache License 2.0 UpdatedAug 22, 2021 -
MindAPI Public
Forked from dsopas/MindAPIOrganize your API security assessment by using MindAPI. It's free and open for community collaboration.
Creative Commons Zero v1.0 Universal UpdatedAug 20, 2021 -
Stormspotter Public
Forked from Azure/StormspotterAzure Red Team tool for graphing Azure and Azure Active Directory objects
Python MIT License UpdatedAug 16, 2021 -
Tiny-XSS-Payloads Public
Forked from terjanq/Tiny-XSS-PayloadsA collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me
JavaScript UpdatedAug 13, 2021 -
inql Public
Forked from doyensec/inqlInQL - A Burp Extension for GraphQL Security Testing
Python Apache License 2.0 UpdatedAug 6, 2021 -
owasp-mstg Public
Forked from OWASP/owasp-mastgThe Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.
Shell Creative Commons Attribution Share Alike 4.0 International UpdatedJul 6, 2021 -
-
jenkins-attack-framework Public
Forked from Accenture/jenkins-attack-frameworkPython MIT License UpdatedMay 11, 2021 -
Apktool Public
Forked from iBotPeaches/ApktoolA tool for reverse engineering Android apk files
Java Other UpdatedApr 14, 2021 -
impacket Public
Forked from fortra/impacketImpacket is a collection of Python classes for working with network protocols.
Python Other UpdatedApr 9, 2021 -
kidz0702.github.io Public
Forked from daattali/beautiful-jekyll✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com
HTML MIT License UpdatedApr 4, 2021 -
Rubeus Public
Forked from GhostPack/RubeusTrying to tame the three-headed dog.
C# Other UpdatedApr 2, 2021 -
rengine Public
Forked from yogeshojha/renginereNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. …
Python GNU General Public License v3.0 UpdatedMar 23, 2021 -
keyhacks Public
Forked from streaak/keyhacksKeyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
UpdatedMar 19, 2021 -
Findomain Public
Forked from Findomain/FindomainThe fastest and cross-platform subdomain enumerator, do not waste your time.
Rust GNU General Public License v3.0 UpdatedMar 19, 2021 -
hackerone-reports Public
Forked from reddelexc/hackerone-reportsTop disclosed reports from HackerOne
Python UpdatedMar 16, 2021 -
-
Sublist3r Public
Forked from aboul3la/Sublist3rFast subdomains enumeration tool for penetration testers
Python GNU General Public License v2.0 UpdatedMar 12, 2021 -
juicy-potato Public
Forked from ohpe/juicy-potatoA sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
C++ GNU General Public License v3.0 UpdatedMar 9, 2021